Plugins Search

IDNameProductFamilyPublishedUpdatedSeverity
206299SUSE SLES15 Security Update : webkit2gtk3 (SUSE-SU-2024:3052-1)NessusSuSE Local Security Checks8/29/202412/23/2024
critical
206597RHEL 8 : Satellite 6.13.7.2 Security Update (Important) (RHSA-2024:6337)NessusRed Hat Local Security Checks9/4/202411/7/2024
critical
206601RHEL 8 : Satellite 6.14.4.2 Security Update (Important) (RHSA-2024:6336)NessusRed Hat Local Security Checks9/4/202411/7/2024
critical
254139Linux Distros Unpatched Vulnerability : CVE-2007-1959NessusMisc.8/24/20259/2/2025
critical
25690MS07-039: Microsoft Windows Active Directory LDAP Service Remote Code Execution (926122)NessusWindows : Microsoft Bulletins7/10/200711/15/2018
critical
151291ForgeRock Access Management < 7.0 RCENessusCGI abuses7/2/20215/14/2025
critical
117431Security Updates for Microsoft .NET Framework (September 2018)NessusWindows : Microsoft Bulletins9/12/201811/1/2019
critical
75639openSUSE Security Update : logwatch (openSUSE-SU-2011:0242-1)NessusSuSE Local Security Checks6/13/20141/14/2021
critical
234146EulerOS 2.0 SP11 : emacs (EulerOS-SA-2025-1354)NessusHuawei Local Security Checks4/11/20254/11/2025
high
235539RockyLinux 8 : emacs (RLSA-2025:1917)NessusRocky Linux Local Security Checks5/7/20255/7/2025
high
71822Solaris 10 (x86) : 124394-12 (deprecated)NessusSolaris Local Security Checks1/7/20141/14/2021
critical
174253Jenkins Enterprise and Operations Center 2.346.x < 2.346.40.0.15 Multiple Vulnerabilities (CloudBees Security Advisory 2023-04-12)NessusCGI abuses4/13/20236/4/2024
high
164217SUSE SLED15 / SLES15 Security Update : webkit2gtk3 (SUSE-SU-2022:2820-1)NessusSuSE Local Security Checks8/17/20227/14/2023
high
193091KB5036896: Windows 10 version 1809 / Windows Server 2019 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/20/2025
high
193099KB5036950: Windows Server 2008 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
193100KB5036894: Windows 11 version 21H2 Security Update (April 2024)NessusWindows : Microsoft Bulletins4/9/20241/22/2025
high
193552Fedora 38 : rust (2024-bbb141c1ed)NessusFedora Local Security Checks4/19/202411/14/2024
critical
180235Mozilla Firefox ESR < 102.15NessusMacOS X Local Security Checks8/29/20239/26/2023
high
211028Fedora 41 : rust (2024-3534c44ef9)NessusFedora Local Security Checks11/14/202411/14/2024
critical
122486Security Updates for Microsoft SQL Server 2016 and 2017 x64 (August 2018) (uncredentialed check)NessusWindows2/28/20194/11/2022
critical
126426EulerOS 2.0 SP5 : libxml2 (EulerOS-SA-2019-1685)NessusHuawei Local Security Checks7/2/20195/13/2024
critical
236865AlmaLinux 9 : webkit2gtk3 (ALSA-2025:2035)NessusAlma Linux Local Security Checks5/16/20255/16/2025
high
47194Fedora 12 : systemtap-1.1-1.fc12 (2010-0688)NessusFedora Local Security Checks7/1/20101/11/2021
critical
52622Fedora 13 : logwatch-7.3.6-55.fc13 (2011-2318)NessusFedora Local Security Checks3/11/20111/11/2021
critical
53228SuSE 11.1 Security Update : logwatch (SAT Patch Number 4236)NessusSuSE Local Security Checks3/31/20111/19/2021
critical
53767openSUSE Security Update : logwatch (openSUSE-SU-2011:0242-1)NessusSuSE Local Security Checks5/5/20111/14/2021
critical
59612GLSA-201203-20 : Logwatch: Arbitrary code executionNessusGentoo Local Security Checks6/21/20121/6/2021
critical
160782NewStart CGSL CORE 5.04 / MAIN 5.04 : libxml2 Vulnerability (NS-SA-2022-0015)NessusNewStart CGSL Local Security Checks5/9/20225/9/2022
critical
195603SUSE SLED15 / SLES15 / openSUSE 15 Security Update : ffmpeg (SUSE-SU-2024:1593-1)NessusSuSE Local Security Checks5/11/20246/4/2025
high
216247Debian dla-4051 : gir1.2-javascriptcoregtk-4.0 - security updateNessusDebian Local Security Checks2/13/20252/13/2025
high
216344Fedora 41 : webkitgtk (2025-3e8ed13bf0)NessusFedora Local Security Checks2/15/20252/15/2025
high
215120PDF-XChange Editor < 10.5.0.393 Multiple VulnerabilitiesNessusWindows2/7/20252/13/2025
high
238439Ubuntu 22.04 LTS / 24.04 LTS / 24.10 / 25.04 : WebKitGTK vulnerabilities (USN-7566-1)NessusUbuntu Local Security Checks6/13/20256/13/2025
high
119960SUSE SLES12 Security Update : java-1_6_0-ibm (SUSE-SU-2015:0306-1)NessusSuSE Local Security Checks1/2/20197/11/2024
critical
182661Fedora 37 : tacacs (2023-ef2653f707)NessusFedora Local Security Checks10/6/202311/14/2024
critical
182667Fedora 38 : tacacs (2023-6f9e904861)NessusFedora Local Security Checks10/6/202311/14/2024
critical
187092Oracle Linux 8 : gstreamer1-plugins-bad-free (ELSA-2023-7841)NessusOracle Linux Local Security Checks12/19/20239/9/2025
high
187484Oracle Linux 7 : gstreamer1-plugins-bad-free (ELSA-2024-0013)NessusOracle Linux Local Security Checks1/2/20249/9/2025
high
89615Fedora 22 : pitivi-0.94-5.fc22 (2016-cbb76d0e3a)NessusFedora Local Security Checks3/4/20161/11/2021
critical
97727Adobe Flash Player <= 24.0.0.221 Multiple Vulnerabilities (APSB17-07)NessusWindows3/14/20174/11/2022
critical
97776SUSE SLED12 Security Update : flash-player (SUSE-SU-2017:0703-1)NessusSuSE Local Security Checks3/16/20171/6/2021
critical
97814GLSA-201703-02 : Adobe Flash Player: Multiple vulnerabilitiesNessusGentoo Local Security Checks3/20/20171/11/2021
critical
191550Unitronics VisiLogic < 9.9.00 Default PasswordNessusWindows3/5/20243/5/2024
critical
191671FreeBSD : chromium -- multiple security fixes (fd3401a1-b6df-4577-917a-2c22fee99d34)NessusFreeBSD Local Security Checks3/7/202412/20/2024
high
204786Progress Telerik Reporting < 2024 Q2 (18.1.24.709) Object InjectionNessusWindows7/26/202411/1/2024
critical
201608CBL Mariner 2.0 Security Update: terraform (CVE-2024-3817)NessusMarinerOS Local Security Checks7/3/20247/3/2024
critical
193160Security Updates for Microsoft SQL Server ODBC Driver (April 2024)NessusWindows4/10/20241/22/2025
high
51904MS11-004: Vulnerability in Internet Information Services (IIS) FTP Service Could Allow Remote Code Execution (2489256)NessusWindows : Microsoft Bulletins2/8/201111/15/2018
critical
60092SuSE 10 Security Update : Mozilla Firefox (ZYPP Patch Number 8226)NessusSuSE Local Security Checks7/23/20121/19/2021
critical
44834Debian DSA-1969-1 : krb5 - integer underflowNessusDebian Local Security Checks2/24/20101/4/2021
critical